Input validation error in Samba



Published: 2011-09-06 | Updated: 2020-08-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2724
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Samba
Server applications / Directory software, identity management

Vendor Samba

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33334

Risk: Low

CVSSv3.1: 2.6 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-2724

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows local users to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (mtab corruption) via a crafted string.

Mitigation

Update to version 3.5.11.

Vulnerable software versions

Samba: 3.5.0 - 3.5.10

External links

http://comments.gmane.org/gmane.linux.kernel.cifs/3827
http://git.samba.org/?p=cifs-utils.git;a=commit;h=1e7a32924b22d1f786b6f490ce8590656f578f91
http://openwall.com/lists/oss-security/2011/07/29/9
http://secunia.com/advisories/45798
http://www.mandriva.com/security/advisories?name=MDVSA-2011:148
http://www.redhat.com/support/errata/RHSA-2011-1220.html
http://www.redhat.com/support/errata/RHSA-2011-1221.html
http://www.securitytracker.com/id?1025984
http://bugzilla.redhat.com/show_bug.cgi?id=726691


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###